Mon.Feb 07, 2022

article thumbnail

Hackers breached a server of National Games of China days before the event

Security Affairs

An unnamed Chinese-language-speaking hacking group compromised systems at National Games of China in 2021. Researchers at cybersecurity firm Avast discovered that a Chinese-language-speaking threat actor has compromised systems at National Games of China in 2021. The event took place on September 15, 2021 in Shaanxi (China), it is a national version of the Olympics with only local athletes.

article thumbnail

GUEST ESSAY: Successful tactics threat actors leverage to probe, compromise vulnerable networks

The Last Watchdog

When new vulnerabilities re announced or flaws are discovered in public or “off the shelf” applications, several things happen. News spreads of the risks while attackers and security professionals alike begin searching for potential attack targets for the purpose of exploiting or protecting them. Related: How GraphQLs expanded the attack surface. When Log4Shell first hit the street, we immediately saw attacks against almost every one of our customers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Attorneys General to Increase Enforcement Efforts on “Dark Patterns”

Hunton Privacy

On January 24, 2022, a group of state attorneys general (Indiana, Texas, D.C. and Washington) (the “State AGs”) announced their commitment to ramp up enforcement work on “dark patterns” that are used to ascertain consumers’ location data. The State AGs created a plan to initiate lawsuits alleging that consumers of certain online services are falsely led to believe that they can prevent the collection of their location data by changing their account and device settings, when the online services d

Privacy 136
article thumbnail

Microsoft disables the ms-appinstaller protocol because it was abused to spread malware

Security Affairs

Microsoft temporarily disabled the ms-appinstaller protocol for MSIX because it was abused by malware, such as Emotet. Microsoft announced to have temporarily disabled the ms-appinstaller protocol for MSIX because it was abused by malware, such as Emotet. In December, Microsoft addressed a vulnerability, tracked as CVE-2021-43890 , in AppX installer that affects Microsoft Windows which is under active exploitation.

IT 98
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

You can now implement and maintain encryption with minimal impact

Thales Cloud Protection & Licensing

You can now implement and maintain encryption with minimal impact. madhav. Tue, 02/08/2022 - 07:26. Technologies such as IoT, cloud, edge computing, and AI can drastically improve business service and operations. However, their integration raises challenges around security, privacy, and the reliability of the underlying infrastructure. This, in turn, requires the protection of a strong cybersecurity architecture.

More Trending

article thumbnail

Preparing Your 2021 Form 10-K: A Summary of Recent Key Disclosure Developments, Priorities, and Trends

Data Matters

This Sidley Practice Note highlights certain key disclosure considerations for preparing your annual report on Form 10-K for fiscal year 2021, including recent amendments to U.S. Securities and Exchange Commission (SEC) disclosure rules and other developments that impact 2021 Form 10-K filings, as well as certain significant disclosure trends and current areas of SEC staff focus for disclosures.

article thumbnail

Log4j: Getting From Stopgap Remedies to Long-Term Solutions

Dark Reading

This pervasive vulnerability will require continued care and attention to fully remediate and detect permutations. Here are some ways to get started.

82
article thumbnail

An Insidious Mac Malware Is Growing More Sophisticated

WIRED Threat Level

When UpdateAgent emerged in late 2020, it utilized basic infiltration techniques. Its developers have since expanded it in dangerous ways.

IT 85
article thumbnail

Dublin Core Metadata Initiative offers Guidance and Best Practices on Metadata

IG Guru

Check out their site here. The post Dublin Core Metadata Initiative offers Guidance and Best Practices on Metadata appeared first on IG GURU.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

LockBit, BlackCat, Swissport, Oh My! Ransomware Activity Stays Strong

Threatpost

However, groups are rebranding and recalibrating their profiles and tactics to respond to law enforcement and the security community's focus on stopping ransomware attacks.

article thumbnail

When Multifactor Authentication Is Compromised: Fighting Back With AI

Dark Reading

Now that attackers can bypass preventative controls, we need to find and stop the attackers when they're already inside.

article thumbnail

QuaDream, 2nd Israeli Spyware Firm, Weaponizes iPhone Bug

Threatpost

The now-patched flaw that led to the ForcedEntry exploit of iPhones was exploited by both NSO Group and a different, newly detailed surveillance vendor.

article thumbnail

A Prophylactic Approach for Today's Vulnerable Websites and Web Apps

Dark Reading

Take a proactive approach to client-side security: Why monitoring your JavaScript programming language is so important to your overall security posture.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

CISA Orders Federal Agencies to Fix Actively Exploited Windows Bug

Threatpost

Feb. 18 is the deadline to patch a bug that affects all unpatched versions of Windows 10 and requires zero user interaction to exploit.

article thumbnail

Name That Edge Toon: Head of the Table

Dark Reading

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

81
article thumbnail

Medusa Malware Joins Flubot’s Android Distribution Network

Threatpost

Two powerful trojans with spyware and RAT capabilities are being delivered in side-by-side campaigns using a common infrastructure.

article thumbnail

Russian APT Steps Up Malicious Cyber Activity in Ukraine

Dark Reading

Actinium/Gameredon's attacks are another reminder of why organizations need to pay additional scrutiny to systems in the region.

74
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Roaming Mantis Expands Android Backdoor to Europe

Threatpost

The 'smishing' group lives up to its name, expanding globally and adding image exfiltration to the Wroba RAT it uses to infect mobile victims.

IT 64
article thumbnail

Trend-spotting: Quality of the customer experience will drive the future of retail

CGI

In the last two years, the retail industry has focused on fulfillment and rightly so. Since the onset of the pandemic, retailers have needed to find innovative ways to deliver goods while keeping customers and employees safe. Now the focus will be on the quality of engagement with customers.

Retail 52
article thumbnail

BIPA Update: Illinois Supreme Court Limits Key Employer Defense

Privacy and Cybersecurity Law

On February 3, the Illinois Supreme Court held that the state’s Workers’ Compensation Act (WCA) does not preempt claims for statutory damages under the Illinois Biometric Information Privacy Act (BIPA), significantly limiting a key defense used by employers in BIPA litigation. Below we provide some background on the BIPA and WCA, and explain why this decision matters for organizations across the globe handling the biometric identifiers and information of Illinois residents.

article thumbnail

Python 2 is dead – Long live Python!

Jamf

Apple has been warning that the Python 2 binary will be removed. It’s a fact now. Read what to do next.

IT 59
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

FBI Publishes Indicators of Compromise for LockBit 2.0 Ransomware

Dark Reading

Flash bulletin alert includes mitigation strategies for defending against the ransomware.

article thumbnail

IRS To Ditch Biometric Requirement for Online Access

Krebs on Security

The Internal Revenue Service (IRS) said today it will be transitioning away from requiring biometric data from taxpayers who wish to access their records at the agency’s website. The reversal comes as privacy experts and lawmakers have been pushing the IRS and other federal agencies to find less intrusive methods for validating one’s identity with the U.S. government online.

Access 212
article thumbnail

SecurityScorecard Acquires LIFARS

Dark Reading

SecurityScorecard adds digital forensics and incident response to strengthen its products.

IT 56
article thumbnail

Nmap Vulnerability Scanning Made Easy

eSecurity Planet

The UK government recently started an open-source GitHub repository to help organizations scan networks for vulnerabilities. The idea behind the Scanning Made Easy project from the National Cyber Security Centre (NCSC) and its i100 industry partnership is to provide a collection of Nmap scripts to users, such as sysadmins, for detecting system vulnerabilities.

IT 111
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Emerge From Data Chaos With eDiscovery Built For Today’s Data

eDiscovery Daily

Did you know in 2020 alone, the average person created 1.7 MB of data every second? ( source ). Now consider this in the context of your latest eDiscovery case: from cell phone forensics to computer user activity, the amount of digital documents to review is massive. For example, here’s a glimpse of the daily counts of electronically stored information (ESI) including traditional and modern data types: 4 billion emails (source). 7 billion text messages ( source ). 100 billion WhatsApp m

article thumbnail

US Telecom providers requested $5.6B to replace Chinese equipment

Security Affairs

The Federal Communications Commission (FCC) says that small telecom providers have requested $5.6 billion to replace Chinese gear. The U.S. government has requested telecom providers to replace Chinese equipment in their networks due to security issues and allocated $1.9 billion to support the companies in the transaction. The Federal Communications Commission (FCC) said that the amount of money is not enough and that small telecom providers have requested $5.6 billion to replace Chinese gear.